Overview
overview
10Static
static
1084b12442aa...e4.exe
windows7-x64
1084b12442aa...e4.exe
windows10-2004-x64
1084c3944913...92.exe
windows7-x64
184c3944913...92.exe
windows10-2004-x64
184debf79f2...ff.exe
windows7-x64
184debf79f2...ff.exe
windows10-2004-x64
184f75ab85b...fd.exe
windows7-x64
1084f75ab85b...fd.exe
windows10-2004-x64
10855deb7775...d7.exe
windows7-x64
10855deb7775...d7.exe
windows10-2004-x64
1085744dd3f6...0b.exe
windows7-x64
785744dd3f6...0b.exe
windows10-2004-x64
785c94c7c76...5f.exe
windows7-x64
1085c94c7c76...5f.exe
windows10-2004-x64
1085d0793219...96.exe
windows7-x64
1085d0793219...96.exe
windows10-2004-x64
1085da941cd1...86.exe
windows7-x64
1085da941cd1...86.exe
windows10-2004-x64
1085edcd8fbc...42.exe
windows7-x64
1085edcd8fbc...42.exe
windows10-2004-x64
108601303574...8e.exe
windows7-x64
108601303574...8e.exe
windows10-2004-x64
1086513494c7...6d.exe
windows7-x64
1086513494c7...6d.exe
windows10-2004-x64
1086700eca73...12.exe
windows7-x64
1086700eca73...12.exe
windows10-2004-x64
10867e002192...1f.exe
windows7-x64
10867e002192...1f.exe
windows10-2004-x64
1086c8fa2e13...a0.exe
windows7-x64
1086c8fa2e13...a0.exe
windows10-2004-x64
1086ca2f06f1...26.exe
windows7-x64
1086ca2f06f1...26.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 20:31
Behavioral task
behavioral1
Sample
84b12442aac5bc73f568e7fa4d5d958ba9edc5bdc504d16f499a30ce549965e4.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
84b12442aac5bc73f568e7fa4d5d958ba9edc5bdc504d16f499a30ce549965e4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
84c3944913d37db4d64ab41d8ceb266686cc28048d92b7aad2e15467adf75092.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
84c3944913d37db4d64ab41d8ceb266686cc28048d92b7aad2e15467adf75092.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
84debf79f2864b51cf49de435c5fc2ff.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
84debf79f2864b51cf49de435c5fc2ff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
84f75ab85b7776371d89c84d47ac58fd.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
84f75ab85b7776371d89c84d47ac58fd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
855deb7775f714f1fc46d29fea8008d7.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
855deb7775f714f1fc46d29fea8008d7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
85744dd3f65e4636d5d433ed2a070c50a90375a38356c175ed31975813b4610b.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
85744dd3f65e4636d5d433ed2a070c50a90375a38356c175ed31975813b4610b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
85c94c7c76edef200af7308df08946171efa15cc64e34da0235a6582538fe75f.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
85c94c7c76edef200af7308df08946171efa15cc64e34da0235a6582538fe75f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
85d0793219eb0fac73bf85eade28e6ed1d676ec16ff8c01eacf13994f3267896.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
85d0793219eb0fac73bf85eade28e6ed1d676ec16ff8c01eacf13994f3267896.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
85da941cd1a122ad907ea9a637c620517ddd1e21857a01f6244dfa3ec0d3c286.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
85da941cd1a122ad907ea9a637c620517ddd1e21857a01f6244dfa3ec0d3c286.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
85edcd8fbc445760ff0796aa459e3c42.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
85edcd8fbc445760ff0796aa459e3c42.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral21
Sample
8601303574d298fe6d9a433d6fab9854ff5fb81d357d01f5065dccdb4407bb8e.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
8601303574d298fe6d9a433d6fab9854ff5fb81d357d01f5065dccdb4407bb8e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
86513494c7861a5a0c9f1c0fb478e36d.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
86513494c7861a5a0c9f1c0fb478e36d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
867e002192bde08a346a10ca74cc4a611293f0e312a048bc63b7dfa0f87cfc1f.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
867e002192bde08a346a10ca74cc4a611293f0e312a048bc63b7dfa0f87cfc1f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
86c8fa2e136e29f51a3670f440b9f0a0.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
86c8fa2e136e29f51a3670f440b9f0a0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
86ca2f06f1e43f97c616f5789068661219c9f549b8a3ad2ad0a481eac0bdea26.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
86ca2f06f1e43f97c616f5789068661219c9f549b8a3ad2ad0a481eac0bdea26.exe
Resource
win10v2004-20250314-en
General
-
Target
86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe
-
Size
1.6MB
-
MD5
522b3cc9b8e0565c5a2eb2d40b7a9513
-
SHA1
86d71ba007afecc0f28e9815086992099a13f2c4
-
SHA256
86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12
-
SHA512
a22e86028dc923064c045563341d3c144f9d3473935c8ebecf54e2a6ab4afb5b21d2cc0a80f92dc96ceb294dbbf2a33ebc48122079acb62f9ec140230e3e6c73
-
SSDEEP
24576:qsm8JijftfWIqZpyh/X6bSmV2GKz1oncoiF9GFwUvpHk3tSfEybcswrJ4gOEGEk:qD8Jijt+xpS/ekYmLGdhEAf7bCcjE
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 1616 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3324 1616 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 1616 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5364 1616 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 1616 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4752 1616 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 1616 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4864 1616 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4920 1616 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 1616 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4820 1616 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4712 1616 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 1616 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3588 1616 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5704 1616 schtasks.exe 86 -
resource yara_rule behavioral26/memory/5952-1-0x00000000003F0000-0x0000000000592000-memory.dmp dcrat behavioral26/files/0x0007000000024209-26.dat dcrat behavioral26/files/0x000a00000002420f-87.dat dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5700 powershell.exe 4224 powershell.exe 1780 powershell.exe 4108 powershell.exe 4092 powershell.exe 5624 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe -
Executes dropped EXE 14 IoCs
pid Process 2156 backgroundTaskHost.exe 4504 backgroundTaskHost.exe 5056 backgroundTaskHost.exe 5728 backgroundTaskHost.exe 4020 backgroundTaskHost.exe 1564 backgroundTaskHost.exe 1628 backgroundTaskHost.exe 2836 backgroundTaskHost.exe 2384 backgroundTaskHost.exe 4988 backgroundTaskHost.exe 4532 backgroundTaskHost.exe 1604 backgroundTaskHost.exe 2544 backgroundTaskHost.exe 3280 backgroundTaskHost.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\RCX4E94.tmp 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File opened for modification C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File created C:\Program Files\edge_BITS_4556_1930870954\eddb19405b7ce1 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File created C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File created C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File created C:\Program Files (x86)\Windows Multimedia Platform\f3b6ecef712a24 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\dllhost.exe 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File opened for modification C:\Program Files\edge_BITS_4556_1930870954\RCX498E.tmp 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File opened for modification C:\Program Files\edge_BITS_4556_1930870954\RCX498F.tmp 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCX4C11.tmp 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\5940a34987c991 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCX4C21.tmp 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\RCX4E93.tmp 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\dllhost.exe 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings backgroundTaskHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5704 schtasks.exe 1200 schtasks.exe 2212 schtasks.exe 4844 schtasks.exe 2000 schtasks.exe 4864 schtasks.exe 4920 schtasks.exe 4820 schtasks.exe 5364 schtasks.exe 4768 schtasks.exe 4884 schtasks.exe 3588 schtasks.exe 3324 schtasks.exe 4752 schtasks.exe 4712 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 1780 powershell.exe 1780 powershell.exe 4224 powershell.exe 4224 powershell.exe 5700 powershell.exe 5700 powershell.exe 4092 powershell.exe 4092 powershell.exe 5624 powershell.exe 5624 powershell.exe 4108 powershell.exe 4108 powershell.exe 4092 powershell.exe 4224 powershell.exe 5700 powershell.exe 1780 powershell.exe 5624 powershell.exe 4108 powershell.exe 2156 backgroundTaskHost.exe 4504 backgroundTaskHost.exe 5056 backgroundTaskHost.exe 5728 backgroundTaskHost.exe 4020 backgroundTaskHost.exe 1564 backgroundTaskHost.exe 1628 backgroundTaskHost.exe 2836 backgroundTaskHost.exe 2384 backgroundTaskHost.exe 4988 backgroundTaskHost.exe 4532 backgroundTaskHost.exe 1604 backgroundTaskHost.exe 2544 backgroundTaskHost.exe 3280 backgroundTaskHost.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe Token: SeDebugPrivilege 1780 powershell.exe Token: SeDebugPrivilege 5700 powershell.exe Token: SeDebugPrivilege 4224 powershell.exe Token: SeDebugPrivilege 4092 powershell.exe Token: SeDebugPrivilege 5624 powershell.exe Token: SeDebugPrivilege 4108 powershell.exe Token: SeDebugPrivilege 2156 backgroundTaskHost.exe Token: SeDebugPrivilege 4504 backgroundTaskHost.exe Token: SeDebugPrivilege 5056 backgroundTaskHost.exe Token: SeDebugPrivilege 5728 backgroundTaskHost.exe Token: SeDebugPrivilege 4020 backgroundTaskHost.exe Token: SeDebugPrivilege 1564 backgroundTaskHost.exe Token: SeDebugPrivilege 1628 backgroundTaskHost.exe Token: SeDebugPrivilege 2836 backgroundTaskHost.exe Token: SeDebugPrivilege 2384 backgroundTaskHost.exe Token: SeDebugPrivilege 4988 backgroundTaskHost.exe Token: SeDebugPrivilege 4532 backgroundTaskHost.exe Token: SeDebugPrivilege 1604 backgroundTaskHost.exe Token: SeDebugPrivilege 2544 backgroundTaskHost.exe Token: SeDebugPrivilege 3280 backgroundTaskHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5952 wrote to memory of 4108 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 105 PID 5952 wrote to memory of 4108 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 105 PID 5952 wrote to memory of 1780 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 106 PID 5952 wrote to memory of 1780 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 106 PID 5952 wrote to memory of 4224 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 108 PID 5952 wrote to memory of 4224 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 108 PID 5952 wrote to memory of 5700 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 110 PID 5952 wrote to memory of 5700 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 110 PID 5952 wrote to memory of 5624 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 111 PID 5952 wrote to memory of 5624 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 111 PID 5952 wrote to memory of 4092 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 112 PID 5952 wrote to memory of 4092 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 112 PID 5952 wrote to memory of 5632 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 117 PID 5952 wrote to memory of 5632 5952 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 117 PID 5632 wrote to memory of 804 5632 cmd.exe 119 PID 5632 wrote to memory of 804 5632 cmd.exe 119 PID 5632 wrote to memory of 2156 5632 cmd.exe 122 PID 5632 wrote to memory of 2156 5632 cmd.exe 122 PID 2156 wrote to memory of 5180 2156 backgroundTaskHost.exe 123 PID 2156 wrote to memory of 5180 2156 backgroundTaskHost.exe 123 PID 2156 wrote to memory of 3988 2156 backgroundTaskHost.exe 124 PID 2156 wrote to memory of 3988 2156 backgroundTaskHost.exe 124 PID 5180 wrote to memory of 4504 5180 WScript.exe 126 PID 5180 wrote to memory of 4504 5180 WScript.exe 126 PID 4504 wrote to memory of 1200 4504 backgroundTaskHost.exe 127 PID 4504 wrote to memory of 1200 4504 backgroundTaskHost.exe 127 PID 4504 wrote to memory of 4368 4504 backgroundTaskHost.exe 128 PID 4504 wrote to memory of 4368 4504 backgroundTaskHost.exe 128 PID 1200 wrote to memory of 5056 1200 WScript.exe 131 PID 1200 wrote to memory of 5056 1200 WScript.exe 131 PID 5056 wrote to memory of 3996 5056 backgroundTaskHost.exe 135 PID 5056 wrote to memory of 3996 5056 backgroundTaskHost.exe 135 PID 5056 wrote to memory of 3992 5056 backgroundTaskHost.exe 136 PID 5056 wrote to memory of 3992 5056 backgroundTaskHost.exe 136 PID 3996 wrote to memory of 5728 3996 WScript.exe 140 PID 3996 wrote to memory of 5728 3996 WScript.exe 140 PID 5728 wrote to memory of 1908 5728 backgroundTaskHost.exe 141 PID 5728 wrote to memory of 1908 5728 backgroundTaskHost.exe 141 PID 5728 wrote to memory of 1748 5728 backgroundTaskHost.exe 142 PID 5728 wrote to memory of 1748 5728 backgroundTaskHost.exe 142 PID 1908 wrote to memory of 4020 1908 WScript.exe 143 PID 1908 wrote to memory of 4020 1908 WScript.exe 143 PID 4020 wrote to memory of 2944 4020 backgroundTaskHost.exe 144 PID 4020 wrote to memory of 2944 4020 backgroundTaskHost.exe 144 PID 4020 wrote to memory of 3080 4020 backgroundTaskHost.exe 145 PID 4020 wrote to memory of 3080 4020 backgroundTaskHost.exe 145 PID 2944 wrote to memory of 1564 2944 WScript.exe 146 PID 2944 wrote to memory of 1564 2944 WScript.exe 146 PID 1564 wrote to memory of 5328 1564 backgroundTaskHost.exe 147 PID 1564 wrote to memory of 5328 1564 backgroundTaskHost.exe 147 PID 1564 wrote to memory of 4028 1564 backgroundTaskHost.exe 148 PID 1564 wrote to memory of 4028 1564 backgroundTaskHost.exe 148 PID 5328 wrote to memory of 1628 5328 WScript.exe 150 PID 5328 wrote to memory of 1628 5328 WScript.exe 150 PID 1628 wrote to memory of 4568 1628 backgroundTaskHost.exe 151 PID 1628 wrote to memory of 4568 1628 backgroundTaskHost.exe 151 PID 1628 wrote to memory of 4724 1628 backgroundTaskHost.exe 152 PID 1628 wrote to memory of 4724 1628 backgroundTaskHost.exe 152 PID 4568 wrote to memory of 2836 4568 WScript.exe 153 PID 4568 wrote to memory of 2836 4568 WScript.exe 153 PID 2836 wrote to memory of 4260 2836 backgroundTaskHost.exe 154 PID 2836 wrote to memory of 4260 2836 backgroundTaskHost.exe 154 PID 2836 wrote to memory of 5776 2836 backgroundTaskHost.exe 155 PID 2836 wrote to memory of 5776 2836 backgroundTaskHost.exe 155 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe"C:\Users\Admin\AppData\Local\Temp\86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5952 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\EdgeCore\dllhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\aff403968f1bfcc42131676322798b50\services.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\aff403968f1bfcc42131676322798b50\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\973YX1VUYV.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:5632 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:804
-
-
C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\404b8039-32ed-4a3a-8dd7-378651abf6b0.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:5180 -
C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e76655a1-de5b-4529-a2f0-4a4ed2d3a88a.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\726d5c0b-8803-40d2-b0d6-1d0746d1b905.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5728 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4d087263-64b3-4c9b-95c1-dc2fc1d500c3.vbs"10⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9186eb0b-375b-4ccc-97f5-67fe085f3ba4.vbs"12⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6c66207c-8a01-4c0d-ba4b-435d45a4bcc1.vbs"14⤵
- Suspicious use of WriteProcessMemory
PID:5328 -
C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d57fde52-6229-4828-9f5d-e523297a16b3.vbs"16⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6b7f4963-48c4-49a8-a9cd-85d059c8415f.vbs"18⤵PID:4260
-
C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1c4946d1-259f-4aff-aeaf-7d797ea7a120.vbs"20⤵PID:1920
-
C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dbbf9d25-5030-4109-8814-eec2daac5335.vbs"22⤵PID:5064
-
C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0cc1a0aa-7a72-482e-90eb-4a5382663ca4.vbs"24⤵PID:2540
-
C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\95d00f9e-516b-4d46-a937-90d257a480ee.vbs"26⤵PID:1784
-
C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d7906416-6e2d-49dd-821c-682ecd748b10.vbs"28⤵PID:512
-
C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3280 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\78342cd1-ca27-492d-9d01-9d28c9070289.vbs"30⤵PID:4984
-
C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe"31⤵PID:5412
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\467350ac-9b6b-4807-b2d8-cf51738b769a.vbs"30⤵PID:3944
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\10aab7fa-f0be-45ff-8676-0d7c307789bd.vbs"28⤵PID:6012
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b8c2c9d7-1069-44fd-82a5-36bb9c36dc9c.vbs"26⤵PID:4852
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9bca3304-9303-486c-8614-1359f38562ec.vbs"24⤵PID:448
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dce48f24-6ae1-4bd1-b867-b8de6366b8b1.vbs"22⤵PID:3168
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0917af0d-bc55-4c0b-9593-f8513bf2f853.vbs"20⤵PID:5012
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d501d40b-8393-46a1-8f5c-c95b83b100b1.vbs"18⤵PID:5776
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\456e74bb-2687-4034-8fc6-77875950c219.vbs"16⤵PID:4724
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\22ac24bb-0486-4547-88b2-b715caef3065.vbs"14⤵PID:4028
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\748a051b-aa10-4e1f-92de-764367523e7b.vbs"12⤵PID:3080
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d86daef7-1816-414e-9740-8ab94639132b.vbs"10⤵PID:1748
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\066cfd00-e019-445d-a583-cff8d97e7369.vbs"8⤵PID:3992
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fb3c04bf-ab92-4d26-b74d-16264f1494b5.vbs"6⤵PID:4368
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\72eebcc3-360a-46bf-aad3-5eda0d291d89.vbs"4⤵PID:3988
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 10 /tr "'C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Program Files\edge_BITS_4556_1930870954\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft\EdgeCore\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\EdgeCore\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft\EdgeCore\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\aff403968f1bfcc42131676322798b50\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\aff403968f1bfcc42131676322798b50\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\aff403968f1bfcc42131676322798b50\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\aff403968f1bfcc42131676322798b50\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\aff403968f1bfcc42131676322798b50\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\aff403968f1bfcc42131676322798b50\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4920
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53690a1c3b695227a38625dcf27bd6dac
SHA1c2ed91e98b120681182904fa2c7cd504e5c4b2f5
SHA2562ca8df156dba033c5b3ae4009e3be14dcdc6b9be53588055efd0864a1ab8ff73
SHA51215ebfe05c0317f844e957ac02842a60b01f00ddca981e888e547056d0e30c97829bc4a2a46ce43034b3346f7cf5406c7c41c2a830f0abc47c8d2fd2ef00cb2c1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d670b8afc1f95fa27664d1d5e1aedbd9
SHA1812b6782aaaae476d0fc15084109ab1b353db9b1
SHA256f51a65f1321a8bf64493baf04ab9d3c3eaa2643f007947cca51c8be012765cf4
SHA5128d05512ae3a77e4c4caf8cc4e19e22e0a4a646bffd3cec3518e45bdb7aeb9feac44837b12e03a60046f5558e91729aa646b2c8ac8192d9e6e98feecdbe6eaa07
-
Filesize
944B
MD5164a45e66dbe5b4c1fad9ced25394a84
SHA15f90cf92b891734679ddb12be560b2ec4c6282d7
SHA256e8f1393a9e1a21ef9c18231e6d1301624694e6036ec8ddf1234219eb96222a28
SHA512d05e8eebd235ed67a9a4c8f13004cf576df60ae068b81cd11a9d3de69cde110bf3983005a55adac948c5e8f5843b44c865b56dad4d8a37de3d2e442c4ef2eb55
-
Filesize
944B
MD5ffaa33c7940b1713a06a430414e2fed0
SHA1b1ade7d02b641ac9c382fad82cb1d31362fafb91
SHA256a9c2268a32d4b53421c510878be105729a41bb03d01622456369d322e3e35c5e
SHA51261913fe437de06bae8a99a02f3ff35f483d06ddd9593c16f9bb652dde94930ff47f1a07765b2d78ac5108abb65837a66444dc7ff9691ba9c9ceaf85f0ae73f4d
-
Filesize
120B
MD52cbcc3d6c7e241365a25dfd3b1a4a2a8
SHA1893770cb2026491a54325f42104587f0051fc0e0
SHA256c04edc268820c0e7608082d81b6c746cc0e40df06fe9623fcabe3438fac5ea2b
SHA5129457b42a47f9339b82fc5a6f3b563bf10144078ce22d011be3b5c61eb74fabef0e12054fa7d45c5c57bae4ab29d5521373cdfe894c977bc638027ff4ce9228be
-
Filesize
741B
MD5bbfb1a708d63a0666c90881c460267eb
SHA16754d88c8e007ade572033fdf6945d20e1e8c83b
SHA256a1b285f0b197b1808147f32da1a4604f002d4a685133e33fcee32da70c45bd40
SHA512c1a7e377d61d28f2dd07be05849aedcce5bc0be64a543e5775a266528e2a8761bd4c49217e806cd9c1d940623102f25cac4753e7576100fed12cc3a7bbda65f5
-
Filesize
741B
MD5f93ee37505289375b55c39690ec8892d
SHA136aca33ce22fca19c323a7c1a1b9d9baed8d1731
SHA2560d4ca8132331d8cbccc3cc867a1a36cab34e4b0ca382ba6082eb2dc4dc922505
SHA512c80f2b27fb21b41eabc4805d70c05f9dc11329aa9dde65a4f441cc2c7d0b4617ff647005e6ad9f4bfc8441361b00edf4c31588aad1057adc9076a4b2de9e4edc
-
Filesize
741B
MD588f0c77c82a84af9e46815e7b0dc8af6
SHA1131b70f4cf0e0be77df5a6b480720fdd45b36053
SHA2567ee8a63a4566769bbc27fa3f06114444cbd46c0652b1238a66a2afbb4a9343c4
SHA5125cc140c4e677aabe1c30fd548223725eb9ab9617a8d1465f26c1c69b279209ff73092f25431712feb0466a0ea0d1e4a3da3dfe7d529e7a81222f112437edd1c6
-
Filesize
741B
MD50ba2227592ddeab89add3108dddc7305
SHA1ce181149d7984b9981cdf24e753a9234bd81969f
SHA256bb1e9086e69c681176677f7ecbb48f0d1114fb38b651e74a4916b45ba8092fe9
SHA512bd518ec05d58885c93f040bef3b1f16b442356e0a3b7863a1091e330bb00eb24becdee69949d3dd6cb3330fa638239faca4e2d4a5a40bdb571074d8953e352da
-
Filesize
741B
MD52542196fb1fed7422dca53b7a7616426
SHA10f16a6e8c0e6718de02868b67cbaccd8ee5d8177
SHA256997fb32d9043064846249d053c0c982f84fbd5590938cf4053356b86448e7788
SHA512e55a4e1964dfdfc926370232f6741af29bf2235ecb7133d73449832a1e69f0d26d3c40d3796a1ef3da420f75662de71b2128e2ea482e1ec35e8ef70e68a87599
-
Filesize
741B
MD5208f393527cb8687ecd52050afe7afd1
SHA17c89e068c081575991c2e91e4f57ba4c33e8f74c
SHA25613740a39e97a466c3853b7b22a6f7d32676326dcc4ebdb0de7761262cf9ca10e
SHA512193529f29cbf18d38f71d866afed8d07e62967dff143cb5a545c85841af7b6dabba15b2fc6a625e7078fc6f7f4344b534fbc15e7d895214aca024915eb3734c2
-
Filesize
741B
MD57072761891ac17de180a54e61a6abbb6
SHA17a029552609d5a26f419fb969f87f0a343c60181
SHA2561322119420844ad825ade948a4cc1340599b2a5cfbfd8238b035644789b4e330
SHA51244decec0fa558e5989775e9c61a5df50ad47da1fb102520f13a9d1d305301c882c78dac5b9a88a76b35bca04e518311c1562dcbc58237840e3635f57f1a26525
-
Filesize
517B
MD5d5d63c77b1be41630c92158e45bba783
SHA17dae4cfe768f2a977970031d6c0917e0967c37f6
SHA25633650cb336c21542b6f2578e094c2052d448f5d8710f69a5f264f71f73a35dc6
SHA512108be2a009cca5ae27ad9197c374783940f3de9bf89faad49db7769869792a74923501a330bc88fb337e8e56b6df83f3579c90f0bab7dae50b6efa55a6b99e47
-
Filesize
741B
MD581458ad811021682ee1bbe80e89d0d2c
SHA19bca80380afb24bf75e1f7df57e3cb42982ddcda
SHA2568ee6d8100ea31805261c6f3fa7a8c1fcd41e60567ffd411cc32dd765f25dbae9
SHA5125cc14c5f9c7fe0f342b9573352cef2aa00e192716c7b6c80d2b9f047a446ba1d11a415e3ccc2d9d2a656f6675e304b11487e87a47007c490824a298494a59e1f
-
Filesize
741B
MD54a2205581c06b924406ed1f455561cd2
SHA11e396d1cc9c8c4d72937b8ed0ce8e7b47e2ad84c
SHA256728bcb729c1a23d9ac6a1bb057ba797e47fd35ad9b3fb1c860a48f13dba97f81
SHA512906b01d61aa7de19348182d993302fa467c2f139be1b8790597cada0f40ee6a6f710a00a5ee7b5b0919ecb253def6355d5df42dcd9aba6fb3639176b175fafa5
-
Filesize
741B
MD53ddee6f54d0e54c936fecb9d3ca3e58d
SHA1db1c9d5f0ec543e7ee627446637975f3012c4a9b
SHA2563410cfdf9af2d8509b5c75feecd5cd6ad36688062c8b7d0bc80afcc560321412
SHA5127529c5082cf6e76bf759be84c8545dbab12a43ab3caaac903067c470ea4c8c89d9b3ccdaf229b627a67f67b2eea386a5488962fa12cd09b0a90eb179117f062e
-
Filesize
230B
MD5c0cbde5fbbb776a6320ca01044b0828e
SHA1b80b8c20be9455251328ef74893f932caf2ca2de
SHA256a4bfc46c76a04c10e0ad430d3a563f591a6e6dcda1f83e9462881d260b58409f
SHA5121ac6da6d96aef1b51612642e6f23c04e551b9b9db9f427aac844ef6098207efe98d24977db611e6ac6efec8b200a941843fbebef006bcc27a167406026c0cbbb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
741B
MD5f329a94b24adff7a538a0d0d9ef161cb
SHA1c3b7be2ae3f4acfc28c20f46605cbd00b216aaa3
SHA256561a14b2f3b74de1b2e528301fbe219a782a321fee626e1f2aa748f725ba583c
SHA5125ea37389ab8be7c0e168129d3f15b9a4f9a23ad87d48cd1f5dcbe98d8e47351d421ea2f76a0cb2f0fcbf933f58579f7bcb5ad7d4c50910128f9a78f72284afdd
-
Filesize
741B
MD54f802a011c686a906e95db948cdfca80
SHA1ad55ab226392fe2b8fb2fa015a144e9ba90c5b0f
SHA25607e1cd6a07f905f9a765858e4121883a5eb84c3270e072f425fbef32664bcc9f
SHA512377a1aeb92bab53e3f9845f6154f0fceac9aadd1be54d18b9916aefaaa331d19ec0ff86be353b3ddf07aa63bd70ce3d45778ed85d4317ae24bb619c7cb7bdc40
-
Filesize
741B
MD52dab2e935c43512ec198241a56f25bdc
SHA195e48ccfb6164c4e66f048645684d81db643ded8
SHA25689b705d9688842fd9fe94bd4007a00f033d06c4b166fc90b68af1b240287b13a
SHA51208629124239e4b8627b1c3a5bf5d3b1a5f58124606f138474d8ce88a6a7a667b5575981442745c28d29edd32abdab1b9a24b84a36e788f2770cac221965371a0
-
Filesize
741B
MD5cdf72fe307222c6ff26b1418f0c8994c
SHA18e9336052eb36a00621413ae9def789577717a57
SHA256968d6de340da09363e093fe5b09bbd9cc0c22b2ca2adeac9c09f7a6fa4743259
SHA512d0b9ab8e0cedffabf4f001c66eb1ef0b69de5a8e38e8fcf226274ecbbda4b589aa81ea5405a42ee1e94422cf08bd538255b3eaf233e9193965eaee267642b3b2
-
Filesize
1.6MB
MD5522b3cc9b8e0565c5a2eb2d40b7a9513
SHA186d71ba007afecc0f28e9815086992099a13f2c4
SHA25686700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12
SHA512a22e86028dc923064c045563341d3c144f9d3473935c8ebecf54e2a6ab4afb5b21d2cc0a80f92dc96ceb294dbbf2a33ebc48122079acb62f9ec140230e3e6c73
-
Filesize
1.6MB
MD5f1f1f4548218bfde48c9567bde09a5b3
SHA1afa464cc1ec9839c4617602b7c4a71fb297df238
SHA256203c5104121218170608f36d90f6a849d6cd25069dd1214755db2bfb35320ce7
SHA51283f1df6bbf1ed645e25cb5d2770643ff032e579e6a3ff34cc7621b0ec1dd336ec96036d0a85063ca06158d568ad63137597ffc8b47a72f7062029bb3127fc361